Efficient implementation of pseudorandom functions for electronic seal protection protocols

  • Authors:
  • Mun-Kyu Lee;Jung Ki Min;Seok Hun Kang;Sang-Hwa Chung;Howon Kim;Dong Kyue Kim

  • Affiliations:
  • School of Computer Science and Engineering, Inha University, Incheon, Korea;Department of Computer Engineering, Pusan National University, Busan, Korea;Department of Computer Engineering, Pusan National University, Busan, Korea;Department of Computer Engineering, Pusan National University, Busan, Korea;Electronics and Telecommunications Research Institute, Daejeon, Korea;Division of Electronics and Computer Engineering, Hanyang University, Seoul, Korea

  • Venue:
  • WISA'06 Proceedings of the 7th international conference on Information security applications: PartI
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

One of the most promising applications of active RFID tags is electronic seal, which is an electronic device to guarantee the authenticity and integrity of freight containers and also provides physical protection like a lock. There are already many commercial electronic seal products and ongoing standardization activities such as ISO-18185 drafts. While electronic seals can provide freight containers with a high level of tamper resistance, the security problem of electronic seal itself should be solved, and a feasible solution would be to use symmetric key cryptography based primitives such as block ciphers and message authentication codes (MACs). This kind of approach has already been used in many security-related standards and it requires the implementation of pseudorandom functions (PRFs) for key derivation and authentication. In this paper, we consider secure and efficient implementation of PRFs on electronic seals and interrogators. We implement block cipher based PRFs and hash based PRFs and compare them from the viewpoint of efficiency. Since practical PRFs can be directly implemented using MACs, we consider implementation of various message authentication schemes; HMAC-MD5, HMAC-SHA1, AES-CBC-MAC, AES-CMAC and AESXCBC-MAC. For interrogators, we design FPGA modules for these MAC algorithms since an interrogator has to guarantee high throughput to communicate with many electronic seals simultaneously. According to our analysis, AES based MACs consume smaller areas and their throughputs are significantly higher than hash based ones. For electronic seals, we implement MAC algorithms as a form of software module (C and assembly codes) over a small-scale microcontroller. Our experimental results show that AES based modules show much better performance, which coincide with the results in hardware implementation. Finally, we improve the above implementations further, where we concentrate on the optimization of AES based MACs. We use several well-known techniques such as use of block RAMs in FPGA, and loop unrolling and register reallocation in assembly code.